Comparing certificates Experimental feature

You are comparing two certificates. By default, only differing attributes are shown. Use the button below to show/hide all attributes.

Showing only differing attributes.
KYOCERA ECOSYS MA6000ifx, MA5500ifx, MA4500ifx,TA Triumph Adler P-6039i MFP, P-5539i MFP, P-4539i MFP,UTAX P-6039i MFP, P-5539i MFP, P-4539i MFP,with system firmware C0V_S0IS.C04.002
CSEC2022011
IBM MaaS360 v2.9 Cloud Extender
CCEVS-VR-10896-2018
name KYOCERA ECOSYS MA6000ifx, MA5500ifx, MA4500ifx,TA Triumph Adler P-6039i MFP, P-5539i MFP, P-4539i MFP,UTAX P-6039i MFP, P-5539i MFP, P-4539i MFP,with system firmware C0V_S0IS.C04.002 IBM MaaS360 v2.9 Cloud Extender
category Multi-Function Devices Other Devices and Systems
scheme SE US
status active archived
not_valid_after 22.06.2028 14.06.2020
not_valid_before 22.06.2023 14.06.2018
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/CCRA_MA6000.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10896-ci.pdf
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certification%20Report%20-%20Kyocera%20ECOSYS%20MA6000ifx,%20MA5500ifx,%20MA4500ifx_1-0_22FMV6381-24.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10896-vr.pdf
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ST_ECOSYS_MA6000ifx_v100.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10896-st.pdf
manufacturer KYOCERA Document Solutions Inc. IBM Corporation
manufacturer_web https://www.kyoceradocumentsolutions.com/ https://www.ibm.com
security_level EAL2+, ALC_FLR.2 {}
dgst 7c78e33bc02e807a 2c0dc37a32bccf79
heuristics/cert_id CSEC2022011 CCEVS-VR-10896-2018
heuristics/cert_lab [] US
heuristics/cpe_matches {} cpe:2.3:a:ibm:maas360:-:*:*:*:*:*:*:*
heuristics/related_cves {} CVE-2020-4353
heuristics/extracted_sars ADV_ARC.1, ASE_TSS.1, AGD_OPE.1, ALC_CMC.2, ADV_FSP.2, ALC_FLR.2, ASE_REQ.2, AVA_VAN.2, AGD_PRE.1, ASE_CCL.1, ATE_IND.2, ASE_ECD.1, ADV_TDS.1, ALC_DEL.1, ASE_OBJ.2, ALC_CMS.2, ATE_COV.1, ASE_INT.1, ASE_SPD.1, ATE_FUN.1 AGD_PRE.1, ASE_CCL.1, ASE_INT.1, ADV_FSP.1, AVA_VAN.1, ASE_ECD.1, ALC_TSU_EXT.1, ASE_SPD.1, ASE_OBJ.1, ATE_IND.1, ASE_REQ.1, ASE_TSS.1, ALC_CMC.1, ALC_CMS.2, AGD_OPE.1
heuristics/extracted_versions 04.002 2.9
heuristics/protection_profiles {} 1aeebf1c5963b606
protection_profile_links {} https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp_app_v1.2.pdf
pdf_data/cert_filename CCRA_MA6000.pdf st_vid10896-ci.pdf
pdf_data/cert_keywords/cc_cert_id
  • SE:
    • CSEC2022011: 1
  • US:
    • CCEVS-VR-VID10896-2018: 1
pdf_data/cert_keywords/cc_security_level
  • EAL:
    • EAL 2: 2
pdf_data/cert_keywords/cc_sar
  • ALC:
    • ALC_FLR: 1
    • ALC_FLR.2: 1
pdf_data/cert_keywords/eval_facility
  • Combitech:
    • Combitech AB: 1
  • atsec:
    • atsec: 1
pdf_data/cert_metadata
  • /CreationDate: D:20230615140518+02'00'
  • /Creator: RICOH MP C4504ex
  • /ModDate: D:20230615140518+02'00'
  • /Producer: RICOH MP C4504ex
  • pdf_file_size_bytes: 4217486
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
  • /CreationDate: D:20180622120102-04'00'
  • /ModDate: D:20180622120102-04'00'
  • /Producer: iText 2.1.0 (by lowagie.com)
  • pdf_file_size_bytes: 182323
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
pdf_data/report_filename Certification Report - Kyocera ECOSYS MA6000ifx, MA5500ifx, MA4500ifx_1-0_22FMV6381-24.pdf st_vid10896-vr.pdf
pdf_data/report_frontpage
  • US:
  • US:
    • cert_id: CCEVS-VR-10896-2018
    • cert_item: IBM MaaS360 v2.91 Cloud Extender
    • cert_lab: US NIAP
pdf_data/report_keywords/cc_cert_id
  • SE:
    • CSEC2022011: 18
  • US:
    • CCEVS-VR-10896-2018: 1
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 2: 2
    • EAL 2 augmented: 1
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_ARC.1: 1
    • ADV_TDS.1: 1
  • AGD:
    • AGD_OPE.1: 1
  • ALC:
    • ALC_CMC.2: 1
    • ALC_DEL.1: 1
    • ALC_FLR.2: 2
  • ASE:
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ATE:
    • ATE_COV.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.2: 1
pdf_data/report_keywords/cc_claims
  • A:
    • A.ACCESS: 1
    • A.DADMIN_TRUST: 1
    • A.NETWORK: 1
    • A.USER_EDUCATION: 1
  • T:
    • T.IMAGE_DATA: 1
    • T.NETWORK: 1
    • T.SETTING_DATA: 1
pdf_data/report_keywords/vendor
  • Microsoft:
    • Microsoft: 1
  • Microsoft:
    • Microsoft: 14
pdf_data/report_keywords/eval_facility
  • Combitech:
    • Combitech AB: 4
  • atsec:
    • atsec: 5
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA2:
      • SHA-256: 1
pdf_data/report_keywords/crypto_protocol
  • TLS:
    • TLS:
      • TLS: 1
  • TLS:
    • TLS:
      • TLS: 4
      • TLS 1.2: 3
pdf_data/report_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 7
pdf_data/report_keywords/vulnerability
  • CVE:
    • CVE-2022-1026: 1
  • CVE:
    • CVE-2018-0737: 1
pdf_data/report_keywords/side_channel_analysis
  • SCA:
    • side channel: 1
    • timing attack: 1
pdf_data/report_keywords/standard_id
  • CC:
    • CCMB-2017-04-001: 1
  • ISO:
    • ISO/IEC 17025: 2
  • X509:
    • X.509: 1
pdf_data/report_metadata
  • /Author: Jerry Johansson
  • /CreationDate: D:20230619164950+02'00'
  • /Creator: Microsoft® Word 2016
  • /ModDate: D:20230619164950+02'00'
  • /Producer: Microsoft® Word 2016
  • /Subject: 22FMV6381-24
  • /Title: Certification Report - Kyocera ECOSYS MA6000ifx, MA5500ifx, MA4500ifx
  • pdf_file_size_bytes: 351103
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 17
pdf_data/st_filename ST_ECOSYS_MA6000ifx_v100.pdf st_vid10896-st.pdf
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL2: 7
    • EAL2 augmented: 1
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.2: 1
    • ADV_TDS.1: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.2: 1
    • ALC_CMS.2: 1
    • ALC_DEL.1: 1
    • ALC_FLR.2: 4
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ATE:
    • ATE_COV.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.2: 1
  • ADV:
    • ADV_FSP.1: 12
  • AGD:
    • AGD_OPE: 1
    • AGD_OPE.1: 12
    • AGD_PRE: 1
    • AGD_PRE.1: 8
  • ALC:
    • ALC_CMC.1: 6
    • ALC_CMS.1: 3
    • ALC_CMS.2: 4
    • ALC_TSU_EXT.1: 10
  • ASE:
    • ASE_CCL.1: 16
    • ASE_ECD.1: 12
    • ASE_INT.1: 14
    • ASE_OBJ.1: 6
    • ASE_REQ.1: 12
    • ASE_SPD.1: 9
    • ASE_TSS.1: 7
  • ATE:
    • ATE_IND.1: 7
  • AVA:
    • AVA_VAN.1: 8
pdf_data/st_keywords/cc_sfr
  • FCS:
    • FCS_CKM.1: 28
    • FCS_CKM.1.1: 3
    • FCS_CKM.2: 3
    • FCS_CKM.4: 13
    • FCS_COP.1: 27
    • FCS_COP.1.1: 3
  • FDP:
    • FDP_ACC.1: 11
    • FDP_ACC.1.1: 1
    • FDP_ACF.1: 8
    • FDP_IFC.1: 11
    • FDP_IFC.1.1: 1
    • FDP_IFF.1: 8
    • FDP_ITC.1: 3
    • FDP_ITC.2: 3
  • FIA:
    • FIA_AFL.1: 8
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_ATD.1: 8
    • FIA_ATD.1.1: 1
    • FIA_SOS.1: 8
    • FIA_SOS.1.1: 1
    • FIA_UAU.1: 10
    • FIA_UAU.1.1: 1
    • FIA_UAU.1.2: 1
    • FIA_UAU.7: 8
    • FIA_UAU.7.1: 1
    • FIA_UID.1: 12
    • FIA_UID.1.1: 1
    • FIA_UID.1.2: 1
    • FIA_USB.1: 7
    • FIA_USB.1.1: 1
    • FIA_USB.1.2: 1
    • FIA_USB.1.3: 1
  • FMT:
    • FMT_MSA.1: 18
    • FMT_MSA.1.1: 2
    • FMT_MSA.3: 18
    • FMT_MSA.3.1: 2
    • FMT_MSA.3.2: 2
    • FMT_MTD.1: 14
    • FMT_MTD.1.1: 2
    • FMT_SMF.1: 17
    • FMT_SMF.1.1: 1
    • FMT_SMR.1: 15
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FTA:
    • FTA_SSL.3: 8
    • FTA_SSL.3.1: 1
  • FTP:
    • FTP_ITC.1: 7
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
  • FCS:
    • FCS_CKM: 1
    • FCS_CKM.1: 12
    • FCS_CKM.1.1: 5
    • FCS_CKM.2: 6
    • FCS_CKM.2.1: 1
    • FCS_CKM_EXT.1: 4
    • FCS_CKM_EXT.1.1: 1
    • FCS_COP.1: 26
    • FCS_COP.1.1: 5
    • FCS_RBG_EXT.1: 16
    • FCS_RBG_EXT.1.1: 1
    • FCS_RBG_EXT.2: 6
    • FCS_RBG_EXT.2.1: 1
    • FCS_RBG_EXT.2.2: 1
    • FCS_STO_EXT.1: 8
    • FCS_STO_EXT.1.1: 1
    • FCS_TLSC_EXT: 1
    • FCS_TLSC_EXT.1: 19
    • FCS_TLSC_EXT.1.1: 1
    • FCS_TLSC_EXT.1.2: 2
    • FCS_TLSC_EXT.1.3: 2
    • FCS_TLSC_EXT.4: 13
    • FCS_TLSS_EXT.1: 1
    • FCS_TLSS_EXT.1.1: 3
  • FDP:
    • FDP_DAR_EXT.1: 9
    • FDP_DAR_EXT.1.1: 1
    • FDP_DEC_EXT.1: 6
    • FDP_DEC_EXT.1.1: 1
    • FDP_DEC_EXT.1.2: 2
    • FDP_NET_EXT.1: 5
    • FDP_NET_EXT.1.1: 1
  • FMT:
    • FMT_CFG_EXT.1: 6
    • FMT_CFG_EXT.1.1: 1
    • FMT_CFG_EXT.1.2: 1
    • FMT_MEC_EXT.1: 8
    • FMT_MEC_EXT.1.1: 1
    • FMT_SMF.1: 7
    • FMT_SMF.1.1: 1
  • FPR:
    • FPR_ANO_EXT.1: 6
    • FPR_ANO_EXT.1.1: 1
  • FPT:
    • FPT_AEX_EXT.1: 8
    • FPT_AEX_EXT.1.1: 1
    • FPT_AEX_EXT.1.2: 1
    • FPT_AEX_EXT.1.3: 1
    • FPT_AEX_EXT.1.4: 1
    • FPT_AEX_EXT.1.5: 1
    • FPT_API_EXT.1: 5
    • FPT_API_EXT.1.1: 2
    • FPT_LIB_EXT.1: 9
    • FPT_TUD_EXT.1: 6
    • FPT_TUD_EXT.1.1: 1
    • FPT_TUD_EXT.1.2: 1
    • FPT_TUD_EXT.1.3: 1
    • FPT_TUD_EXT.1.4: 1
    • FPT_TUD_EXT.1.5: 2
    • FPT_TUD_EXT.1.6: 1
  • FTP:
    • FTP_DIT_EXT.1: 12
    • FTP_DIT_EXT.1.1: 2
pdf_data/st_keywords/cc_claims
  • A:
    • A.ACCESS: 5
    • A.DADMIN_TRUST: 4
    • A.NETWORK: 3
    • A.NETWROK: 1
    • A.USER_EDUCATION: 5
  • O:
    • O.ACCESS_CONTROL: 7
    • O.FAX_CONTROL: 6
    • O.NETWORK_ENCRYPTION: 6
    • O.SETTING_DATA: 6
    • O.SSD_ENCRYPTION: 6
  • OE:
    • OE.ACCESS: 4
    • OE.DADMIN_TRUST: 3
    • OE.NETWORK_PROTECTION: 3
    • OE.USER_EDUCATION: 3
  • T:
    • T.IMAGE_DATA: 3
    • T.NETWORK: 4
    • T.SETTING_DATA: 4
  • A:
    • A.PLATFORM: 1
    • A.PROPER_ADMIN: 1
    • A.PROPER_USER: 1
  • O:
    • O.INTEGRITY: 1
    • O.MANAGEMENT: 1
    • O.PROTECTED_COMMS: 1
    • O.PROTECTED_STORAGE: 1
    • O.QUALITY: 1
  • OE:
    • OE.PLATFORM: 1
    • OE.PROPER_ADMIN: 1
    • OE.PROPER_USER: 1
  • T:
    • T.LOCAL_ATTACK: 1
    • T.NETWORK_ATTACK: 1
    • T.NETWORK_EAVESDROP: 1
    • T.PHYSICAL_ACCESS: 1
pdf_data/st_keywords/vendor
  • Microsoft:
    • Microsoft: 1
  • Microsoft:
    • Microsoft: 19
    • Microsoft Corporation: 1
pdf_data/st_keywords/eval_facility
  • atsec:
    • atsec: 3
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 14
  • DES:
    • 3DES:
      • 3DES: 5
  • constructions:
    • MAC:
      • HMAC: 1
      • HMAC-SHA-256: 1
      • HMAC-SHA-384: 1
  • AES_competition:
    • AES:
      • AES: 13
      • AES-128: 1
      • AES-256: 1
      • AES256: 1
    • RC:
      • RC4: 1
  • constructions:
    • MAC:
      • CBC-MAC: 1
      • HMAC: 3
      • HMAC-SHA-256: 2
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECDH:
      • ECDHE: 2
  • FF:
    • DH:
      • DH: 1
      • DHE: 2
      • Diffie-Hellman: 4
  • RSA:
    • RSA 2048: 1
  • ECC:
    • ECC:
      • ECC: 6
    • ECDSA:
      • ECDSA: 9
  • FF:
    • DH:
      • DH: 1
    • DSA:
      • DSA: 4
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 2
    • SHA2:
      • SHA-256: 3
      • SHA-384: 3
      • SHA-512: 2
  • MD:
    • MD5:
      • MD5: 1
  • SHA:
    • SHA1:
      • SHA-1: 14
      • SHA1: 2
    • SHA2:
      • SHA-256: 17
      • SHA-384: 15
      • SHA256: 5
      • SHA384: 4
      • SHA512: 1
pdf_data/st_keywords/crypto_scheme
  • KA:
    • Key Agreement: 2
pdf_data/st_keywords/crypto_protocol
  • IKE:
    • IKEv1: 7
  • IPsec:
    • IPsec: 7
  • TLS:
    • SSL:
      • SSL: 1
      • SSLv1.0: 1
      • SSLv2.0: 1
      • SSLv3.0: 1
    • TLS:
      • TLS: 17
      • TLS1.2: 1
      • TLS1.3: 1
      • TLSv1.0: 1
      • TLSv1.1: 1
      • TLSv1.2: 2
      • TLSv1.3: 3
  • PGP:
    • PGP: 2
  • TLS:
    • SSL:
      • SSL: 2
    • TLS:
      • TLS: 46
      • TLS 1.2: 10
      • TLS1.2: 1
  • VPN:
    • VPN: 1
pdf_data/st_keywords/randomness
  • PRNG:
    • DRBG: 2
  • PRNG:
    • DRBG: 17
  • RNG:
    • RBG: 4
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 3
  • GCM:
    • GCM: 1
  • XTS:
    • XTS: 1
  • CBC:
    • CBC: 2
  • CCM:
    • CCM: 2
  • GCM:
    • GCM: 2
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-256: 22
    • P-384: 22
    • secp256r1: 5
    • secp384r1: 5
    • secp512r1: 1
pdf_data/st_keywords/tls_cipher_suite
  • TLS:
    • TLS_DHE_RSA_WITH_AES_128_CBC_SHA: 1
    • TLS_DHE_RSA_WITH_AES_128_CBC_SHA256: 1
    • TLS_DHE_RSA_WITH_AES_128_GCM_SHA256: 1
    • TLS_DHE_RSA_WITH_AES_256_CBC_SHA: 1
    • TLS_DHE_RSA_WITH_AES_256_CBC_SHA256: 1
    • TLS_DHE_RSA_WITH_AES_256_GCM_SHA384: 1
    • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA: 1
    • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256: 1
    • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: 1
    • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA: 1
    • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384: 1
    • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: 1
    • TLS_RSA_WITH_AES_128_CBC_SHA: 1
    • TLS_RSA_WITH_AES_128_CBC_SHA256: 1
    • TLS_RSA_WITH_AES_128_GCM_SHA256: 1
    • TLS_RSA_WITH_AES_256_CBC_SHA: 1
    • TLS_RSA_WITH_AES_256_CBC_SHA256: 1
    • TLS_RSA_WITH_AES_256_GCM_SHA384: 1
  • TLS:
    • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256: 4
    • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256: 4
    • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384: 4
    • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384: 4
    • TLS_RSA_WITH_AES_128_CBC_SHA: 4
    • TLS_RSA_WITH_AES_128_CBC_SHA256: 4
    • TLS_RSA_WITH_AES_256_CBC_SHA256: 4
pdf_data/st_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 2
  • OpenSSL:
    • OpenSSL: 30
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS 180-4: 3
    • FIPS 186-4: 2
    • FIPS 197: 3
    • FIPS 46-3: 1
    • FIPS PUB 180-4: 1
    • FIPS PUB 197: 3
  • NIST:
    • SP 800-135: 3
    • SP 800-67: 1
  • PKCS:
    • PKCS #1: 1
  • RFC:
    • RFC 2104: 2
    • RFC 2409: 2
    • RFC 5114: 1
    • RFC2409: 2
    • RFC5246: 11
    • RFC5288: 4
    • RFC5289: 4
    • RFC8439: 3
    • RFC8446: 3
  • FIPS:
    • FIPS 140-2: 1
    • FIPS 180-4: 4
    • FIPS 186-4: 8
    • FIPS 197: 3
    • FIPS 198-1: 2
    • FIPS PUB 186-4: 11
  • NIST:
    • NIST SP 800-38A: 1
    • NIST SP 800-38D: 1
    • NIST SP 800-56A: 1
    • NIST SP 800-56B: 1
    • NIST SP 800-57: 1
    • NIST SP 800-90A: 2
    • SP 800-108: 1
    • SP 800-135: 1
    • SP 800-38D: 2
    • SP 800-56B: 2
    • SP 800-90A: 1
  • PKCS:
    • PKCS1: 2
  • RFC:
    • RFC 2818: 4
    • RFC 5246: 12
    • RFC 5280: 5
    • RFC 5289: 16
    • RFC 5759: 2
    • RFC 6125: 2
    • RFC5280: 1
    • RFC5759: 1
  • X509:
    • X.509: 15
pdf_data/st_keywords/certification_process
  • OutOfScope:
    • in case forwarding to the internal network fails, the TOE would prints the data. In this case it is out of scope of forwarding to the internal network and the security objective is fulfilled. FMT_MSA.1 (b: 1
    • out of scope: 1
pdf_data/st_metadata
state/cert/pdf_hash Different Different
state/cert/txt_hash Different Different
state/report/pdf_hash Different Different
state/report/txt_hash Different Different
state/st/pdf_hash Different Different
state/st/txt_hash Different Different